Fedora EPEL 6 updates-testing report

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The following Fedora EPEL 6 Security updates need testing:
 Age  URL
 929  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2015-7168   rubygem-crack-0.3.2-2.el6
 819  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2015-e2b4b5b2fb   mcollective-2.8.4-1.el6
 791  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2015-35e240edd9   thttpd-2.25b-24.el6
 401  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2016-e3e50897ac   libbsd-0.8.3-2.el6
 130  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-4c76ddcc92   libmspack-0.6-0.1.alpha.el6
  50  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-6aaee32b7e   optipng-0.7.6-6.el6
  32  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-6e4ce19598   monit-5.25.1-1.el6
  22  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-8c9006d462   heimdal-7.5.0-1.el6
  16  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-752a7c9ad4   rootsh-1.5.3-17.el6
  10  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-2ba6bfc5d8   wordpress-4.9.2-1.el6
   4  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-1049ca4872   GraphicsMagick-1.3.28-1.el6


The following builds have been pushed to Fedora EPEL 6 updates-testing

    R-Rcpp-0.12.15-1.el6
    beakerlib-1.17-7.el6
    clamav-0.99.3-1.el6
    icecast-2.4.3-1.el6
    paho-c-1.2.0-10.el6
    python2-pytest-2.4.2-0.el6
    python2-six-1.9.0-0.el6
    python2-sphinx-0.6.6-0.el6

Details about builds:


================================================================================
 R-Rcpp-0.12.15-1.el6 (FEDORA-EPEL-2018-55ad61ac2a)
 Seamless R and C++ Integration
--------------------------------------------------------------------------------
Update Information:

Rcpp 0.12.15.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1536947 - Version 0.12.15 was released
        https://bugzilla.redhat.com/show_bug.cgi?id=1536947
--------------------------------------------------------------------------------


================================================================================
 beakerlib-1.17-7.el6 (FEDORA-EPEL-2018-2bdcc1e792)
 A shell-level integration testing library
--------------------------------------------------------------------------------
Update Information:

- phase name sanitization (remove all weird characters) - allow debug message to
to only to console (speeds execution up in debug) - allow to reboot inside of
phase and continue there - fixed persistent data loading
--------------------------------------------------------------------------------


================================================================================
 clamav-0.99.3-1.el6 (FEDORA-EPEL-2018-369a48191f)
 End-user tools for the Clam Antivirus scanner
--------------------------------------------------------------------------------
Update Information:

ClamAV 0.99.3 =============  This release is a security release and is
recommended for all ClamAV users.  Please see details below:   1. ClamAV UAF
(use-after-free) Vulnerabilities (CVE-2017-12374)
---------------------------------------------------------------  The ClamAV
AntiVirus software versions 0.99.2 and prior contain a vulnerability that could
allow an unauthenticated, remote attacker to cause a denial of service (DoS)
condition on an affected device.  The vulnerability is due to a lack of input
validation checking mechanisms during certain mail parsing operations. If
successfully exploited, the ClamAV software could allow a variable pointing to
the mail body which could cause a used after being free (use-after-free)
instance which may lead to a disruption of services on an affected device to
include a denial of service condition.    *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H   *
https://bugzilla.clamav.net/show_bug.cgi?id=11939   2. ClamAV Buffer Overflow
Vulnerability (CVE-2017-12375)
--------------------------------------------------------  The ClamAV AntiVirus
software versions 0.99.2 and prior contain a vulnerability that could allow an
unauthenticated, remote attacker to cause a denial of service (DoS) condition on
an affected device.  The vulnerability is due to a lack of input validation
checking mechanisms during certain mail parsing functions. An unauthenticated,
remote attacker could exploit this vulnerability by sending a crafted email to
the affected device. This action could cause a buffer overflow condition when
ClamAV scans the malicious email, allowing the attacker to potentially cause a
DoS condition on an affected device.    *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N /A:L   *
https://bugzilla.clamav.net/show_bug.cgi?id=11940   3. ClamAV Buffer Overflow in
handle_pdfname Vulnerability (CVE-2017-12376)
--------------------------------------------------------------------------
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that
could allow an unauthenticated, remote attacker to cause a denial of service
(DoS) condition or potentially execute arbitrary code on an affected device.
The vulnerability is due to improper input validation checking mechanisms when
handling Portable Document Format (.pdf) files sent to an affected device. An
unauthenticated, remote attacker could exploit this vulnerability by sending a
crafted .pdf file to an affected device. This action could cause a buffer
overflow when ClamAV scans the malicious file, allowing the attacker to cause a
DoS condition or potentially execute arbitrary code.    *
https://bugzilla.clamav.net/show_bug.cgi?id=11942   *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H   4. ClamAV Mew Packet Heap
Overflow Vulnerability (CVE-2017-12377)
-----------------------------------------------------------------  ClamAV
AntiVirus software versions 0.99.2 and prior contain a vulnerability that could
allow an unauthenticated, remote attacker to cause a denial of service (DoS)
condition or potentially execute arbitrary code on an affected device.  The
vulnerability is due to improper input validation checking mechanisms in mew
packet files sent to an affected device. A successful exploit could cause a heap
overflow condition when ClamAV scans the malicious file, allowing the attacker
to cause a DoS condition or potentially execute arbitrary code on the affected
device.    * https://bugzilla.clamav.net/show_bug.cgi?id=11943   *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L /A:L   5. ClamAV Buffer Over Read
Vulnerability (CVE-2017-12378)
---------------------------------------------------------  ClamAV AntiVirus
software versions 0.99.2 and prior contain a vulnerability that could allow an
unauthenticated, remote attacker to cause a denial of service (DoS) condition on
an affected device.  The vulnerability is due to improper input validation
checking mechanisms of .tar (Tape Archive) files sent to an affected device. A
successful exploit could cause a buffer over-read condition when ClamAV scans
the malicious .tar file, potentially allowing the attacker to cause a DoS
condition on the affected device.    *
https://bugzilla.clamav.net/show_bug.cgi?id=11946   *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N /A:L   6. ClamAV Buffer Overflow in
messageAddArgument Vulnerability (CVE-2017-12379)
------------------------------------------------------------------------------
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that
could allow an unauthenticated, remote attacker to cause a denial of service
(DoS) condition or potentially execute arbitrary code on an affected device.
The vulnerability is due to improper input validation checking mechanisms in the
message parsing function on an affected system. An unauthenticated, remote
attacker could exploit this vulnerability by sending a crafted email to the
affected device. This action could cause a buffer overflow condition when ClamAV
scans the malicious email, allowing the attacker to potentially cause a DoS
condition or execute arbitrary code on an affected device.    *
https://bugzilla.clamav.net/show_bug.cgi?id=11944   *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L /A:L   7. ClamAV Null Dereference
Vulnerability (CVE-2017-12380)
---------------------------------------------------------  ClamAV AntiVirus
software versions 0.99.2 and prior contain a vulnerability that could allow an
unauthenticated, remote attacker to cause a denial of service (DoS) condition on
an affected device.  The vulnerability is due to improper input validation
checking mechanisms during certain mail parsing functions of the ClamAV
software. An unauthenticated, remote attacker could exploit this vulnerability
by sending a crafted email to the affected device. An exploit could trigger a
NULL pointer dereference condition when ClamAV scans the malicious email, which
may result in a DoS condition.    *
https://bugzilla.clamav.net/show_bug.cgi?id=11945   *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H   Further fixes/changes
---------------------  Also included are 2 minor fixes to properly detect
openssl install locations on FreeBSD 11, and prevent false warnings about zlib
1.2.1# version numbers.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1483910 - CVE-2017-6420 clamav: use-after-free in wwunpack function
        https://bugzilla.redhat.com/show_bug.cgi?id=1483910
  [ 2 ] Bug #1483909 - CVE-2017-6419 libmspack, clamav: heap-based buffer overflow in mspack/lzxd.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1483909
  [ 3 ] Bug #1483908 - CVE-2017-6418 clamav: out-of-bounds read in libclamav/message.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1483908
--------------------------------------------------------------------------------


================================================================================
 icecast-2.4.3-1.el6 (FEDORA-EPEL-2018-c61d94595e)
 ShoutCast compatible streaming media server
--------------------------------------------------------------------------------
Update Information:

- New upstream release - Add `Requires: mailcap` - Remove lots of old cruft from
spec file
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1519830 - Missing dependency for /etc/mime.types
        https://bugzilla.redhat.com/show_bug.cgi?id=1519830
  [ 2 ] Bug #1303784 - icecast-2.4.3 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1303784
--------------------------------------------------------------------------------


================================================================================
 paho-c-1.2.0-10.el6 (FEDORA-EPEL-2018-f9bab306e7)
 MQTT C Client
--------------------------------------------------------------------------------
Update Information:

This is the initial release for the Eclipse Paho C. A MQTT client written in C.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1476458 - Review Request: paho-c - MQTT client library in C
        https://bugzilla.redhat.com/show_bug.cgi?id=1476458
--------------------------------------------------------------------------------


================================================================================
 python2-pytest-2.4.2-0.el6 (FEDORA-EPEL-2018-f83cf6f9db)
 Dummy package depending on pytest
--------------------------------------------------------------------------------
Update Information:

This package exists only to allow packagers to uniformly depend upon
python2-pytest.
--------------------------------------------------------------------------------


================================================================================
 python2-six-1.9.0-0.el6 (FEDORA-EPEL-2018-2aea417445)
 Dummy package depending on python-six
--------------------------------------------------------------------------------
Update Information:

This package exists only to allow packagers to uniformly depend upon
python2-six.
--------------------------------------------------------------------------------


================================================================================
 python2-sphinx-0.6.6-0.el6 (FEDORA-EPEL-2018-9fbfd4e49a)
 Dummy package depending on python-sphinx
--------------------------------------------------------------------------------
Update Information:

This package exists only to allow packagers to uniformly depend upon
python2-sphinx.
--------------------------------------------------------------------------------
_______________________________________________
epel-devel mailing list -- epel-devel@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to epel-devel-leave@xxxxxxxxxxxxxxxxxxxxxxx




[Index of Archives]     [Fedora Announce]     [Fedora News]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Maintainers]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Legacy]     [Fedora Desktop]     [Fedora Fonts]     [ATA RAID]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Announce]     [SSH]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Centos]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora QA]     [Fedora Triage]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Tux]     [Yosemite News]     [Linux Apps]     [Gnome Users]     [KDE Users]     [Fedora Tools]     [Fedora Art]     [Fedora Docs]     [Maemo Users]     [Asterisk PBX]     [Fedora Sparc]     [Fedora Universal Network Connector]     [Fedora ARM]

  Powered by Linux